Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.703166
Kategorie:Debian Local Security Checks
Titel:Debian Security Advisory DSA 3166-1 (e2fsprogs - security update)
Zusammenfassung:Jose Duart of the Google Security Team;discovered a buffer overflow in e2fsprogs, a set of utilities for the ext2, ext3,;and ext4 file systems. This issue can possibly lead to arbitrary code execution if;a malicious device is plugged in, the system is configured to;automatically mount it, and the mounting process chooses to run fsck;on the device's malicious filesystem.;;CVE-2015-0247;Buffer overflow in the ext2/ext3/ext4 file system open/close;routines.;;CVE-2015-1572Incomplete fix for;CVE-2015-0247;.
Beschreibung:Summary:
Jose Duart of the Google Security Team
discovered a buffer overflow in e2fsprogs, a set of utilities for the ext2, ext3,
and ext4 file systems. This issue can possibly lead to arbitrary code execution if
a malicious device is plugged in, the system is configured to
automatically mount it, and the mounting process chooses to run fsck
on the device's malicious filesystem.

CVE-2015-0247
Buffer overflow in the ext2/ext3/ext4 file system open/close
routines.

CVE-2015-1572Incomplete fix for
CVE-2015-0247
.

Affected Software/OS:
e2fsprogs on Debian Linux

Solution:
For the stable distribution (wheezy),
these problems have been fixed in version 1.42.5-1.1+deb7u1.

For the upcoming stable (jessie) and unstable (sid) distributions,
these problems will be fixed soon.

We recommend that you upgrade your e2fsprogs packages.

CVSS Score:
4.6

CVSS Vector:
AV:L/AC:L/Au:N/C:P/I:P/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2015-0247
BugTraq ID: 72520
http://www.securityfocus.com/bid/72520
Bugtraq: 20150205 [oCERT-2015-002] e2fsprogs input sanitization errors (Google Search)
http://www.securityfocus.com/archive/1/534633/100/0/threaded
Debian Security Information: DSA-3166 (Google Search)
http://www.debian.org/security/2015/dsa-3166
http://lists.fedoraproject.org/pipermail/package-announce/2015-February/149434.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-March/150606.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-March/150805.html
https://security.gentoo.org/glsa/201701-06
http://www.mandriva.com/security/advisories?name=MDVSA-2015:045
http://www.mandriva.com/security/advisories?name=MDVSA-2015:067
http://packetstormsecurity.com/files/130283/e2fsprogs-Input-Sanitization.html
http://www.ocert.org/advisories/ocert-2015-002.html
SuSE Security Announcement: SUSE-SU-2015:1103 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00019.html
SuSE Security Announcement: openSUSE-SU-2015:1006 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-06/msg00010.html
http://www.ubuntu.com/usn/USN-2507-1
XForce ISS Database: e2fsprogs-cve20150247-bo(100740)
https://exchange.xforce.ibmcloud.com/vulnerabilities/100740
Common Vulnerability Exposure (CVE) ID: CVE-2015-1572
BugTraq ID: 72709
http://www.securityfocus.com/bid/72709
https://security.gentoo.org/glsa/201507-22
http://www.mandriva.com/security/advisories?name=MDVSA-2015:068
SuSE Security Announcement: openSUSE-SU-2015:1002 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-06/msg00006.html
CopyrightCopyright (c) 2015 Greenbone Networks GmbH http://greenbone.net

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.